Vulnerability CVE-2018-14810


Published: 2018-10-08

Description:
WECON Technology Co., Ltd. PI Studio HMI versions 4.1.9 and prior and PI Studio versions 4.2.34 and prior parse files and pass invalidated user data to an unsafe method call, which may allow code to be executed in the context of an administrator.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
We-con -> Pi studio 
We-con -> Pi studio hmi 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-18-277-01

Copyright 2024, cxsecurity.com

 

Back to Top